var-202211-0610
Vulnerability from variot

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root.

This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials. (DoS) It may be in a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0610",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.238"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.155"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.8.1.143"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.9.1.158"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.8.1.105"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.157"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1.0.2"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.5"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.215"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.273"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.190"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.116"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.58"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.4"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.135"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.4.169"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.7.0.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.64"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.144"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.73"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.10.1.179"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.180"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.97"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.68"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.1.70"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.5.2"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.130"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.2.5"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.107"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.88"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.179"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.5.1"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.4.175"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.1.63"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.1.66"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.8.1.125"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.216"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.77"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.149"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.203"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.0"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.8.1.172"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.252"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.101"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.214"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.254"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.18"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2.0.1"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.192"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.0"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.24"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.4.117"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.244"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.4.178"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.37"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.137"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.148"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.174"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3.0"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.8.1.162"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1.0.7"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.86"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.71"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.9.1.131"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.2"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.4.179"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.206"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.7.1.143"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.2.178"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.3.86"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.85"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.0"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.86"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.0.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.5.0"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.3.84"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.73"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.17"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.9.1.150"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.5.0.5"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.239"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.28"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.99"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.9.1.135"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.10.1.159"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.60"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.204"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.3.97"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.7.1.131"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.214"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.3"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.249"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.19"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.75"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.115"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.15"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.234"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.91"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.266"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.54"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.111"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.110"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.7.1.92"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.93"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.8.1.139"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.169"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.268"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.86"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.188"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.10.1.166"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.56"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.166"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.1"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.83"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.222"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.1.147"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.91"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.4.140"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.113"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.26"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.148"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.97"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.141"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1.0.1"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.201"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0.4"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.8.1.164"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.66"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.173"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.229"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.131"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1.1.106"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.83"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.144"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.9.1.143"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.145"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.1.160"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.101"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.11.1.154"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1.0.0"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.224"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.7.1.122"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.1.238"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.0.6"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.1"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.153"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.204"
      },
      {
        "model": "firepower threat defense",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.7"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.166"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.7.1.98"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.2.51"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.230"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.6.1.187"
      },
      {
        "model": "firepower threat defense",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3.0.5"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.7.0"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.8.1.152"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1.4.95"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1.159"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2.2.149"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3.1.219"
      },
      {
        "model": "firepower extensible operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.7.1.106"
      },
      {
        "model": "cisco firepower extensible operating system",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      },
      {
        "model": "cisco firepower threat defense \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.1.0.7",
                "versionStartIncluding": "6.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.7.0.3",
                "versionStartIncluding": "6.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.5.0.5",
                "versionStartIncluding": "6.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.4.0.15",
                "versionStartIncluding": "6.4.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.3.0.5",
                "versionStartIncluding": "6.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.2.3.18",
                "versionStartIncluding": "6.2.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.2.0.6",
                "versionStartIncluding": "6.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.2.2.5",
                "versionStartIncluding": "6.2.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.0.4",
                "versionStartIncluding": "7.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.68:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.201:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.86:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.135:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.141:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.144:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.148:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.149:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.153:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.159:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.188:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.203:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.204:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.206:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.73:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.77:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.83:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.85:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.86:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.97:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.106:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.107:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.113:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.115:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.116:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.1.147:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.1.160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.2.51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.2.178:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.84:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.86:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.97:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.95:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.117:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.140:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.169:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.175:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.178:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.179:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.63:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.66:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.70:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.71:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.83:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.86:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.91:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.97:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.101:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.137:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.148:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.149:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.99:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.93:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.91:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.88:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.73:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.66:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.58:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.111:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.110:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.144:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.145:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.155:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.166:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.173:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.179:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.180:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.56:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.190:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.215:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.216:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.219:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.101:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.214:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.222:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.234:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.238:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.244:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.249:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.252:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.266:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.268:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.273:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.131:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.157:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.166:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.169:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.174:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.187:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.192:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.204:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.214:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.224:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.229:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.230:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.238:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.239:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.254:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.92:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.98:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.106:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.122:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.131:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.143:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.105:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.125:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.139:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.143:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.152:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.162:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.164:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.172:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.131:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.135:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.143:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.158:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.159:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.166:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.179:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:firepower_extensible_operating_system:2.11.1.154:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "cve": "CVE-2022-20934",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ykramarz@cisco.com",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2022-20934",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-20934",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2022-20934",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202211-2500",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. \r\n\r This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials. (DoS) It may be in a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "db": "VULHUB",
        "id": "VHN-405487"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20934"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-20934",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2500",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-405487",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20934",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405487"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20934"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "id": "VAR-202211-0610",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405487"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-01-29T19:16:43.435000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-fxos-cmd-inj-q9blnsrk"
      },
      {
        "title": "Cisco Firepower Threat Defense  and Cisco FXOS Software Repair measures for operating system command injection vulnerability in operating system",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=215705"
      },
      {
        "title": "Cisco: Cisco Firepower Threat Defense Software and Cisco FXOS Software Command Injection Vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-ftd-fxos-cmd-inj-q9blnsrk"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-20934"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-78",
        "trust": 1.1
      },
      {
        "problemtype": "OS Command injection (CWE-78) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405487"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-20934"
      },
      {
        "trust": 1.0,
        "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-fxos-cmd-inj-q9blnsrk"
      },
      {
        "trust": 0.9,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ftd-fxos-cmd-inj-q9blnsrk"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-20934/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-405487"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20934"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-405487"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-20934"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-11-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-405487"
      },
      {
        "date": "2022-11-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-20934"
      },
      {
        "date": "2023-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "date": "2022-11-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      },
      {
        "date": "2022-11-15T21:15:33.600000",
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-11-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-405487"
      },
      {
        "date": "2022-11-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-20934"
      },
      {
        "date": "2023-09-25T03:13:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      },
      {
        "date": "2022-11-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      },
      {
        "date": "2024-01-25T17:15:19.910000",
        "db": "NVD",
        "id": "CVE-2022-20934"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Systems \u00a0Cisco\u00a0Firepower\u00a0Threat\u00a0Defense\u00a0 software and \u00a0Cisco\u00a0Firepower\u00a0Extensible\u00a0Operating\u00a0System\u00a0 In \u00a0OS\u00a0 Command injection vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-015068"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "operating system commend injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202211-2500"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...